Idov31 / Sandman
Sandman is a NTP based backdoor for red team engagements in hardened networks.
☆784Updated 10 months ago
Alternatives and similar repositories for Sandman:
Users that are interested in Sandman are comparing it to the libraries listed below
- A memory-based evasion technique which makes shellcode invisible from process start to end.☆1,167Updated last year
- Your MitM sidekick for relaying attacks featuring DHCPv6 DNS takeover as well as mDNS, LLMNR and NetBIOS-NS spoofing.☆1,056Updated this week
- A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file form…☆897Updated 8 months ago
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,179Updated last year
- Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts wa…☆930Updated 2 months ago
- Killer is a simple tool designed to bypass AV/EDR security tools using various evasive techniques.☆782Updated 7 months ago
- A light-weight first-stage C2 implant written in Nim (and Rust).☆826Updated 6 months ago
- a tool to help operate in EDRs' blind spots☆705Updated 2 months ago
- Real fucking shellcode encryptor & obfuscator tool☆803Updated last month
- AV/EDR Evasion Lab for Training & Learning Purposes☆1,146Updated this week
- Redeye is a tool intended to help you manage your data during a pentest operation☆464Updated 5 months ago
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆1,430Updated last year
- Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by …☆742Updated last year
- it is very good☆505Updated 2 years ago
- ☆469Updated 3 months ago
- A collection of Windows print spooler exploits containerized with other utilities for practical exploitation.☆553Updated 3 years ago
- evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)☆1,439Updated last year
- A list of methods to coerce a windows machine to authenticate to an attacker-controlled machine through a Remote Procedure Call (RPC) wit…☆511Updated 2 weeks ago
- Awesome EDR Bypass Resources For Ethical Hacking☆1,093Updated 3 weeks ago
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆713Updated last year
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆514Updated 3 months ago
- Another Windows Local Privilege Escalation from Service Account to System☆829Updated 2 years ago
- JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.☆305Updated 5 months ago
- A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.☆1,891Updated last week
- Loading Remote AES Encrypted PE in memory , Decrypted it and run it☆914Updated last year
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆947Updated last year
- ☆695Updated 10 months ago
- Active Directory data ingestor for BloodHound Legacy written in Rust. 🦀☆979Updated 3 months ago
- Lifetime AMSI bypass☆615Updated last year
- Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".☆649Updated last year